-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1987
       APSB21-44 Security update available for Adobe RoboHelp Server
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe RoboHelp Server
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28588  

Original Bulletin: 
   https://helpx.adobe.com/security/products/robohelp-server/apsb21-44.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe RoboHelp Server | APSB21-44

Bulletin ID                  Date Published                Priority

ASPB21-44                  June 08, 2021                     3


Summary

Adobe has released a security update for RoboHelp Server. This update resolves
a vulnerability rated critical . Successful exploitation could lead to
arbitrary code execution in the context of the current user.

Affected Versions

Product                Affected version                            Platform

RoboHelp Server        2019.0.9 and earlier versions               Windows


Solution

Adobe categorizes these updates with the following priority rating and
recommends users update their installation to the newest version:

Product             Version    Platform   Priority rating     Availability

RoboHelp Server     2020.0.1   Windows    3                   Release notes


Vulnerability Details

Vulnerability Vulnerability           CVSS
  Category       Impact     Severity  base      CVSS vector       CVE Numbers
                                     score

Path          Arbitrary                     CVSS:3.1/AV:N/AC:L/
Traversal     code          Critical 8.8    PR:N/UI:R/S:U/C:H/   CVE-2021-28588
              execution                     I:H/A:H
( CWE-22 )


Acknowledgments

Adobe would like to thank Anonymous working with Trend Micro Zero Day
Initiative for reporting this issue and for working with Adobe to help protect
our customers.

For more information, visit https://helpx.adobe.com/security.html , or email
PSIRT@adobe.com.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYMAkqONLKJtyKPYoAQgP1A//VyTbqI3j3cJknWOUEMJVsL5GCzO6bbgm
xqZ+5K1TuIbdKCzZeSC9GbmwH/k8JTlWESwYZpwSzQ+p9aeyOJ2Nh9iwmXiRmdZF
2giCSMbj3GDIpA4H4ecfIQM62aPi5TEOoVJj6VlYd7w1/hPFW4e/7RO87anMGGna
2ql8I9N47wZT8+v1Ld80OjRfe5UhvvOIOCvmuZ4nQNcM6ZxlaCFR1N/8SVRBw6QU
JxQin7JIaZQ0HIzbGuRaMWTFYCtPfYYu1AIT48gfMBJi78036cylfX+mk62fPkJE
WwwPaAua1oR7nj5WJuuutv0mWbV8/eXUwmGwDCZA4uWBkH3qSodML+MdNx3aXcwZ
5Bn+ivsta0y8BeLyHqcIt2PGPzEvP+XyYbMZvzib3IPuaJCjagHFw13QjMuduxNg
wwYTt1SeD26Xt8tMglwj/xmCjz6yBNPQhjxUNs26qFpEXFQShVkw9mBkMUXdITap
L0Y+0QwjLSJwKG687m4ETcEehSGaVtv7e0hqfldcLUwvMmTMrmSriCmH1Hq7eb6g
Dp5DxEdgseJTQ4QsJ8YoB3oI9CAu5XnR47YuexhDMuv2cNkQzp798DpMkTmsnhI1
x/MSwrsOG33G3bCimtoxlLWA1slP8NbETz1/OdY1kpAMbjcs8O0rRVR+he6BK63Q
dU/A+Wjmjuw=
=VyGe
-----END PGP SIGNATURE-----